FINAL: Faster FHE Instantiated with NTRU and LWE

被引:25
作者
Bonte, Charlotte [1 ]
Iliashenko, Ilia [2 ]
Park, Jeongeun [2 ]
Pereira, Hilder V. L. [2 ]
Smart, Nigel P. [2 ]
机构
[1] Intel Corp, Emerging Secur Lab, Mountain View, CA 94043 USA
[2] Katholieke Univ Leuven, imec COSIC, Leuven, Belgium
来源
ADVANCES IN CRYPTOLOGY- ASIACRYPT 2022, PT II | 2022年 / 13792卷
关键词
NTRU; FHE; LWE; Bootstrapping; FULLY HOMOMORPHIC ENCRYPTION;
D O I
10.1007/978-3-031-22966-4_7
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
The NTRU problem is a promising candidate to build efficient Fully Homomorphic Encryption (FHE). However, all the existing proposals (e.g. LTV, YASHE) need so-called `overstretched' parameters of NTRU to enable homomorphic operations. It was shown by Albrecht et al. (CRYPTO 2016) that these parameters are vulnerable against subfield lattice attacks. Based on a recent, more detailed analysis of the overstretched NTRU assumption by Ducas and van Woerden (ASIACRYPT 2021), we construct two FHE schemes whose NTRU parameters lie outside the overstretched range. The first scheme is based solely on NTRU and demonstrates competitive performance against the state-of-the-art FHE schemes including TFHE. Our second scheme, which is based on both the NTRU and LWE assumptions, outperforms TFHE with a 28% faster bootstrapping and 45% smaller bootstrapping and key-switching keys.
引用
收藏
页码:188 / 215
页数:28
相关论文
共 31 条
  • [1] A Subfield Lattice Attack on Overstretched NTRU Assumptions Cryptanalysis of Some FHE and Graded Encoding Schemes
    Albrecht, Martin
    Bai, Shi
    Ducas, Leo
    [J]. ADVANCES IN CRYPTOLOGY - CRYPTO 2016, PT I, 2016, 9814 : 153 - 178
  • [2] On the concrete hardness of Learning with Errors
    Albrecht, Martin R.
    Player, Rachel
    Scott, Sam
    [J]. JOURNAL OF MATHEMATICAL CRYPTOLOGY, 2015, 9 (03) : 169 - 203
  • [3] Alperin-Sheriff J, 2014, LECT NOTES COMPUT SC, V8616, P297, DOI 10.1007/978-3-662-44371-2_17
  • [4] Bos Joppe W., 2013, Cryptography and Coding. 14th IMA International Conference, IMACC 2013. Proceedings: LNCS 8308, P45, DOI 10.1007/978-3-642-45239-0_4
  • [5] Brakerski Zvika, 2014, ACM Transactions on Computation Theory, V6, DOI 10.1145/2633600
  • [6] Brakerski Z, 2011, LECT NOTES COMPUT SC, V6841, P505, DOI 10.1007/978-3-642-22792-9_29
  • [7] Efficient Fully Homomorphic Encryption from (Standard) LWE
    Brakerski, Zvika
    Vaikuntanathan, Vinod
    [J]. 2011 IEEE 52ND ANNUAL SYMPOSIUM ON FOUNDATIONS OF COMPUTER SCIENCE (FOCS 2011), 2011, : 97 - 106
  • [8] Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference
    Chen, Hao
    Dai, Wei
    Kim, Miran
    Song, Yongsoo
    [J]. PROCEEDINGS OF THE 2019 ACM SIGSAC CONFERENCE ON COMPUTER AND COMMUNICATIONS SECURITY (CCS'19), 2019, : 395 - 412
  • [9] An algorithm for NTRU problems and cryptanalysis of the GGH multilinear map without a low-level encoding of zero
    Cheon, Jung Hee
    Jeong, Jinhyuck
    Lee, Changmin
    [J]. LMS JOURNAL OF COMPUTATION AND MATHEMATICS, 2016, 19 : 255 - 266
  • [10] TFHE: Fast Fully Homomorphic Encryption Over the Torus
    Chillotti, Ilaria
    Gama, Nicolas
    Georgieva, Mariya
    Izabachene, Malika
    [J]. JOURNAL OF CRYPTOLOGY, 2020, 33 (01) : 34 - 91